Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-12-2024 17:14

General

  • Target

    c094c41942ec391368bc4e399b78ea1756079d59747dfee2f0364a33f4504317.exe

  • Size

    1.3MB

  • MD5

    df635773d92bdf1fd21d2a2525b96bfd

  • SHA1

    f226e683f8e7c46310d7d3dc285de8fc690485d4

  • SHA256

    c094c41942ec391368bc4e399b78ea1756079d59747dfee2f0364a33f4504317

  • SHA512

    3a7cd2342d23aae2a4f2a27a665ee68c6c3d029a88e3310e77bce7ce906a212eb4311d8a68c0a3aaf31da70c8f0623a535675bba6750c0cae82f7a41f2ec8446

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 14 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 13 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 12 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 13 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c094c41942ec391368bc4e399b78ea1756079d59747dfee2f0364a33f4504317.exe
    "C:\Users\Admin\AppData\Local\Temp\c094c41942ec391368bc4e399b78ea1756079d59747dfee2f0364a33f4504317.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3688
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:5076
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2324
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4204
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\Accessories\cmd.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1488
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\upfc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3556
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5072
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\OfficeClickToRun.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:820
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\3D Objects\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4772
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\X2UoJAMdX3.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4548
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:3240
              • C:\Users\Admin\3D Objects\csrss.exe
                "C:\Users\Admin\3D Objects\csrss.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1948
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\60iZj2KDpL.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3876
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:2408
                    • C:\Users\Admin\3D Objects\csrss.exe
                      "C:\Users\Admin\3D Objects\csrss.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:3596
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5pDZQI1oOH.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3332
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:3660
                          • C:\Users\Admin\3D Objects\csrss.exe
                            "C:\Users\Admin\3D Objects\csrss.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:1232
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WYuyh03jyF.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:956
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:2064
                                • C:\Users\Admin\3D Objects\csrss.exe
                                  "C:\Users\Admin\3D Objects\csrss.exe"
                                  12⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:1776
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BjebbrynYr.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3568
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:2792
                                      • C:\Users\Admin\3D Objects\csrss.exe
                                        "C:\Users\Admin\3D Objects\csrss.exe"
                                        14⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:3328
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rE1HJofSUb.bat"
                                          15⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:2824
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            16⤵
                                              PID:4772
                                            • C:\Users\Admin\3D Objects\csrss.exe
                                              "C:\Users\Admin\3D Objects\csrss.exe"
                                              16⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of WriteProcessMemory
                                              PID:5004
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CooinIVsng.bat"
                                                17⤵
                                                • Suspicious use of WriteProcessMemory
                                                PID:4480
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  18⤵
                                                    PID:3980
                                                  • C:\Users\Admin\3D Objects\csrss.exe
                                                    "C:\Users\Admin\3D Objects\csrss.exe"
                                                    18⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:2584
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pI0EcicZAo.bat"
                                                      19⤵
                                                        PID:4112
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          20⤵
                                                            PID:2316
                                                          • C:\Users\Admin\3D Objects\csrss.exe
                                                            "C:\Users\Admin\3D Objects\csrss.exe"
                                                            20⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4864
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RgqsKqwwLg.bat"
                                                              21⤵
                                                                PID:464
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  22⤵
                                                                    PID:4200
                                                                  • C:\Users\Admin\3D Objects\csrss.exe
                                                                    "C:\Users\Admin\3D Objects\csrss.exe"
                                                                    22⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4996
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HfroAScfQF.bat"
                                                                      23⤵
                                                                        PID:1376
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          24⤵
                                                                            PID:4872
                                                                          • C:\Users\Admin\3D Objects\csrss.exe
                                                                            "C:\Users\Admin\3D Objects\csrss.exe"
                                                                            24⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:532
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bbT3NvUu3s.bat"
                                                                              25⤵
                                                                                PID:1884
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  26⤵
                                                                                    PID:744
                                                                                  • C:\Users\Admin\3D Objects\csrss.exe
                                                                                    "C:\Users\Admin\3D Objects\csrss.exe"
                                                                                    26⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2136
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\34gW2xHJWZ.bat"
                                                                                      27⤵
                                                                                        PID:2880
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          28⤵
                                                                                            PID:3416
                                                                                          • C:\Users\Admin\3D Objects\csrss.exe
                                                                                            "C:\Users\Admin\3D Objects\csrss.exe"
                                                                                            28⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4320
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows NT\Accessories\cmd.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:3876
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\cmd.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:3756
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows NT\Accessories\cmd.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2124
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\providercommon\upfc.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1408
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:3548
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2316
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files\Common Files\dllhost.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:1436
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Common Files\dllhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2432
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files\Common Files\dllhost.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:4716
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Program Files\Internet Explorer\OfficeClickToRun.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:2852
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\OfficeClickToRun.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:4972
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 14 /tr "'C:\Program Files\Internet Explorer\OfficeClickToRun.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:3572
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\3D Objects\csrss.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:5112
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\3D Objects\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:4304
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\3D Objects\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Scheduled Task/Job: Scheduled Task
                                      PID:4184

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\csrss.exe.log

                                      Filesize

                                      1KB

                                      MD5

                                      baf55b95da4a601229647f25dad12878

                                      SHA1

                                      abc16954ebfd213733c4493fc1910164d825cac8

                                      SHA256

                                      ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                      SHA512

                                      24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                      Filesize

                                      2KB

                                      MD5

                                      d85ba6ff808d9e5444a4b369f5bc2730

                                      SHA1

                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                      SHA256

                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                      SHA512

                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      6d42b6da621e8df5674e26b799c8e2aa

                                      SHA1

                                      ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                      SHA256

                                      5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                      SHA512

                                      53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      6d3e9c29fe44e90aae6ed30ccf799ca8

                                      SHA1

                                      c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                      SHA256

                                      2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                      SHA512

                                      60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                    • C:\Users\Admin\AppData\Local\Temp\34gW2xHJWZ.bat

                                      Filesize

                                      200B

                                      MD5

                                      3d5d0a78bdc24fc6f75fc5c8090288e5

                                      SHA1

                                      6c48c4a326730729a6af9a8db79e595783c4d8e7

                                      SHA256

                                      bc76200073e22faba6379ec1a6d35a3d32f50d27ca540776c36b5c998b72dbf7

                                      SHA512

                                      c812a441c6e65b62525c38e329fe7ff953f076b10dfd4f3077dd2100975fbd0196d8a274ce70e17a7fcbcabba41089cbe1b8840cfad724d2f28e1cb3ad7122c8

                                    • C:\Users\Admin\AppData\Local\Temp\5pDZQI1oOH.bat

                                      Filesize

                                      200B

                                      MD5

                                      3cd0d3bbac0e30d07f0e767fc6ffda27

                                      SHA1

                                      9437be9cb31b6ec04bf0fded17a1092c87c590f8

                                      SHA256

                                      ad18dfa4646ee22fe131c08a5ec22b854532c6434810d18a175dd02ec4a21c1f

                                      SHA512

                                      73c600d0fb6bb33a31031b58cf26c730bd0c6c558bf3cb321fdc895cca2ddfc0d1b2fd909820659d9a087738d724192137c3d9a48a7e6a5b2d931ee58c6958fa

                                    • C:\Users\Admin\AppData\Local\Temp\60iZj2KDpL.bat

                                      Filesize

                                      200B

                                      MD5

                                      06e36c93c9ca480921947c38ef1204ad

                                      SHA1

                                      bcfb916d62f1a47ecec2504eabcb1e17f4b17044

                                      SHA256

                                      ddbcf80189fb2e9a9fe94f6e23597812277f4cdfe74b652aaaaa0591ed92a112

                                      SHA512

                                      404a43debbb4395130db6652f898d9c264dee7127e527b127f4a4d8d8757b0e28e5107910795fbc750112689ff9161c724b6affa6bad54a797c216ca2517c572

                                    • C:\Users\Admin\AppData\Local\Temp\BjebbrynYr.bat

                                      Filesize

                                      200B

                                      MD5

                                      b906851e2c5c28ca892125747ef007ac

                                      SHA1

                                      24ce83dc137426f3379a6f92a163b7b31478810d

                                      SHA256

                                      6e82d70723f921961cc7b2125ba93a0f83610c9485339242b6b7f58645dff540

                                      SHA512

                                      b904b5978af277408097eedc7a09ff65cb864ac705f2635187d17e598a58984674b647fe32300ebff41ca98fd5eb1ba896df1c105302a93708f07586267da151

                                    • C:\Users\Admin\AppData\Local\Temp\CooinIVsng.bat

                                      Filesize

                                      200B

                                      MD5

                                      f5546ebcf88f5796f72cb90bc8a8eb15

                                      SHA1

                                      6ff9d80a8c2f6b7865ac280c07616ccc05a79e1a

                                      SHA256

                                      da62c94cbec859fb55c938b73d0f56000f616bc1b535d9671ebf4378a46d5bb6

                                      SHA512

                                      1eb2b0b005ed6f96878dec3302d926f202ba831274b7be78bccee41776a3fbaa41cbaa14f528ab9fff2c3ec7eac54e9cd607238c3a03adeeb05a9b9b2ced25f7

                                    • C:\Users\Admin\AppData\Local\Temp\HfroAScfQF.bat

                                      Filesize

                                      200B

                                      MD5

                                      c49f6691f4e364e096f2ab1aa56afc3f

                                      SHA1

                                      e9478ce78423b1b13eda1557ed1a874cbc926c65

                                      SHA256

                                      96f8e613de4b06f3f48d90543213c3f5ca191ef2bfc50cbefa0f1fcd9bed6bea

                                      SHA512

                                      f4185fb181d53b1554254b4290387cd324a497cc507c9a9dbb189fe4cfecedd2e320847fc1d945609f29a58b6fc1a3ceeae6c7231ed11ad45b45540cb3d5a855

                                    • C:\Users\Admin\AppData\Local\Temp\RgqsKqwwLg.bat

                                      Filesize

                                      200B

                                      MD5

                                      d508b5ce1080f1572a8e3813ff4c8c2e

                                      SHA1

                                      784797074ccc59bbd18821ef98fb36e556318677

                                      SHA256

                                      2a7108856bd036614e321c73d68b98ea68cc85768e71599f405e786e33836c43

                                      SHA512

                                      7c2c55e6dacc70d13281034afffdb6a758c0caf510b631b64d3abaf199cdcdd18494a1f0f7c76c22f01c82ff3d53cf486f6d86d6f0ccaf62c0122203d0627762

                                    • C:\Users\Admin\AppData\Local\Temp\WYuyh03jyF.bat

                                      Filesize

                                      200B

                                      MD5

                                      247a99e7d269fc225720c8c915fcb4fa

                                      SHA1

                                      f1d59ef1c1af4b23870cb38575400be98a299678

                                      SHA256

                                      b79ba53ef734a1dc7bd85927a084e1fe68f6060293ba4d2eacb04abdd0b98093

                                      SHA512

                                      8e0f9161f243abe146edd60ba9a4ce0b0f10ea043c0ea68e6c92d7d509e4df0cb66e085e9c2e6bd39ddf7c68ebb06bcdcad8f51f2537b71f494c6dfda0c519db

                                    • C:\Users\Admin\AppData\Local\Temp\X2UoJAMdX3.bat

                                      Filesize

                                      200B

                                      MD5

                                      46b790d926a7587d21909df664236eda

                                      SHA1

                                      4fe14bf44ebf9fbab2c15564b92dea66bae8441d

                                      SHA256

                                      3f74bb182f2354d1aa3ad26fa03a4bac199c53a8a0553cbc6d74774bbd9e7dd2

                                      SHA512

                                      e32f8bb31a6b5bfe276fbc905e7a9ded23a6bca942849b968082f54164130f662265b5ba0885d576a9493768904d58cd7fe16a651fc7b67bd4d9a554364dacfa

                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_irjyhnpv.5vc.ps1

                                      Filesize

                                      60B

                                      MD5

                                      d17fe0a3f47be24a6453e9ef58c94641

                                      SHA1

                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                      SHA256

                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                      SHA512

                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                    • C:\Users\Admin\AppData\Local\Temp\bbT3NvUu3s.bat

                                      Filesize

                                      200B

                                      MD5

                                      85954d0954766c3644f75be48da6e352

                                      SHA1

                                      93d44ae44795b09177a4b07f488410f90fbbcc2d

                                      SHA256

                                      5b049b0eeb78129d26314d8f7591a6926c5d109562e49c400893cc5f4de41b71

                                      SHA512

                                      b26dedec9e22037ea625e451de3875db6ee638cee99c863c834a137089cf71c14c6a36a454afcc969b81683bbfc7f248624a587436fa98e52cb484d8fe3a60eb

                                    • C:\Users\Admin\AppData\Local\Temp\pI0EcicZAo.bat

                                      Filesize

                                      200B

                                      MD5

                                      cd06dee846f4ba2de7635b9b8b2a2da5

                                      SHA1

                                      1ae7373f038676a7affb09897300850eaff7a25f

                                      SHA256

                                      0963160a3ba893f607c7ff9662815c1480854210e747f82c173b3a8675a9eb46

                                      SHA512

                                      645bb87f969b902ad4397137166a9c2de47208d95e90cd3c562956dc93807f4c3c169124dd9ca93a698f1fd06d76c922a365ccfbb01c23d8988e014bdb3ce5ad

                                    • C:\Users\Admin\AppData\Local\Temp\rE1HJofSUb.bat

                                      Filesize

                                      200B

                                      MD5

                                      457df96f3c510c62cb96b208308789de

                                      SHA1

                                      dfd0cca8c9b2dd7e8bcdad3c61b36f273b754f2f

                                      SHA256

                                      e9112b986f916d327a7b3b50795c901c8f6d0c0b44eca09ce6f2243b61073216

                                      SHA512

                                      f3a5201547ad65b9d0d8371ba8e05feec10ed80e437ce69f881b59f716ee06766d60fa2e6a8ea21ccf74a810525395c7fe05977768daa088dc92fe507ee4df0e

                                    • C:\providercommon\1zu9dW.bat

                                      Filesize

                                      36B

                                      MD5

                                      6783c3ee07c7d151ceac57f1f9c8bed7

                                      SHA1

                                      17468f98f95bf504cc1f83c49e49a78526b3ea03

                                      SHA256

                                      8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                      SHA512

                                      c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                    • C:\providercommon\DllCommonsvc.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                      Filesize

                                      197B

                                      MD5

                                      8088241160261560a02c84025d107592

                                      SHA1

                                      083121f7027557570994c9fc211df61730455bb5

                                      SHA256

                                      2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                      SHA512

                                      20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                    • memory/1232-125-0x000000001CD00000-0x000000001CE02000-memory.dmp

                                      Filesize

                                      1.0MB

                                    • memory/1776-132-0x000000001D400000-0x000000001D502000-memory.dmp

                                      Filesize

                                      1.0MB

                                    • memory/1948-110-0x000000001D240000-0x000000001D296000-memory.dmp

                                      Filesize

                                      344KB

                                    • memory/2324-17-0x0000000001290000-0x000000000129C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2324-16-0x0000000001250000-0x000000000125C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2324-15-0x0000000001270000-0x000000000127C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2324-14-0x0000000001240000-0x0000000001252000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2324-13-0x0000000000810000-0x0000000000920000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2324-12-0x00007FFF48023000-0x00007FFF48025000-memory.dmp

                                      Filesize

                                      8KB

                                    • memory/3328-135-0x000000001B9F0000-0x000000001BA02000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/3328-141-0x000000001D530000-0x000000001D632000-memory.dmp

                                      Filesize

                                      1.0MB

                                    • memory/3556-32-0x0000019CBE060000-0x0000019CBE082000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/3596-114-0x000000001AFF0000-0x000000001B002000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/4320-183-0x000000001B9F0000-0x000000001BA02000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/4864-158-0x000000001AFF0000-0x000000001B002000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/5004-149-0x000000001D000000-0x000000001D102000-memory.dmp

                                      Filesize

                                      1.0MB

                                    • memory/5004-144-0x0000000000FF0000-0x0000000001002000-memory.dmp

                                      Filesize

                                      72KB